Jump to content

Time-lock puzzle

From Wikipedia, the free encyclopedia

A Time-lock puzzle, or Time released cryptography encrypts a message that cannot be decrypted until a specified amount of time has passed. The concept was first described by Timothy C. May,[1] and a solution first introduced by Ron Rivest, Adi Shamir, and David A. Wagner in 1996.[2] Time-lock puzzle are useful in cases where confidentiality of information is determined by time, such as an diarist who does not want their views released until 50 years after their death, an auction where bids are sealed until the bidding period is closed, electronic voting, and contract signing.[1][3] They can additionally be used in creating further cryptographic primitives, such as verifiable delay functions and zero knowledge proofs.[3]

Time released cryptography can be achieved through several different mechanisms.

  • Use mathematical problems requiring sequential calculations to solve, and cannot be solved with parallelization. Thus, adding more computers to a problem will not help solve the problem faster.[4]
  • Use of a trusted agent, or multiple agents who each hold a part of the message and cryptographic keys, who release the message after a specified time period has passed.[1]
  • Distribute public encryption keys to users, and place private cryptographic keys with a trusted agent in an offline location, to be released at a later date.[1]

See also

[edit]

References

[edit]
  1. ^ a b c d Rivest, Ronald L., Adi Shamir, and David A. Wagner. "Time-lock puzzles and timed-release crypto." (1996).
  2. ^ Mahmoody, Mohammad, Tal Moran, and Salil Vadhan. "Time-lock puzzles in the random oracle model." In Advances in Cryptology–CRYPTO 2011: 31st Annual Cryptology Conference, Santa Barbara, CA, USA, August 14-18, 2011. Proceedings 31, pp. 39-50. Springer Berlin Heidelberg, 2011.
  3. ^ a b Katz, Jonathan, Julian Loss, and Jiayu Xu. "On the security of time-lock puzzles and timed commitments." In Theory of Cryptography: 18th International Conference, TCC 2020, Durham, NC, USA, November 16–19, 2020, Proceedings, Part III 18, pp. 390-413. Springer International Publishing, 2020.
  4. ^ Bitansky, Nir, Shafi Goldwasser, Abhishek Jain, Omer Paneth, Vinod Vaikuntanathan, and Brent Waters. "Time-lock puzzles from randomized encodings." In Proceedings of the 2016 ACM Conference on Innovations in Theoretical Computer Science, pp. 345-356. 2016.